Search results

1 – 10 of 111
Article
Publication date: 10 October 2022

Nidhi Sharma and Ravindara Bhatt

Privacy preservation is a significant concern in Internet of Things (IoT)-enabled event-driven wireless sensor networks (WSNs). Low energy utilization in the event-driven system…

Abstract

Purpose

Privacy preservation is a significant concern in Internet of Things (IoT)-enabled event-driven wireless sensor networks (WSNs). Low energy utilization in the event-driven system is essential if events do not happen. When events occur, IoT-enabled sensor network is required to deal with enormous traffic from the concentration of demand data delivery. This paper aims to explore an effective framework for safeguarding privacy at source in event-driven WSNs.

Design/methodology/approach

This paper discusses three algorithms in IoT-enabled event-driven WSNs: source location privacy for event detection (SLP_ED), chessboard alteration pattern (SLP_ED_CBA) and grid-based source location privacy (GB_SLP). Performance evaluation is done using simulation results and security analysis of the proposed scheme.

Findings

The sensors observe bound events or sensitive items within the network area in the field of interest. The open wireless channel lets an opponent search traffic designs, trace back and reach the start node or the event-detecting node. SLP_ED and SLP_ED_CBA provide better safety level results than dynamic shortest path scheme and energy-efficient source location privacy protection schemes. This paper discusses security analysis for the GB_SLP. Comparative analysis shows that the proposed scheme is more efficient on safety level than existing techniques.

Originality/value

The authors develop the privacy protection scheme in IoT-enabled event-driven WSNs. There are two categories of occurrences: nominal events and critical events. The choice of the route from source to sink relies on the two types of events: nominal or critical; the privacy level required for an event; and the energy consumption needed for the event. In addition, phantom node selection scheme is designed for source location privacy.

Details

International Journal of Pervasive Computing and Communications, vol. 19 no. 5
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 11 September 2023

Balakrishnan Unny R., Samik Shome, Amit Shankar and Saroj Kumar Pani

This study aims to provide a systematic review of consumer privacy literature in the context of smartphones and undertake a comprehensive analysis of academic research on this…

Abstract

Purpose

This study aims to provide a systematic review of consumer privacy literature in the context of smartphones and undertake a comprehensive analysis of academic research on this evolving research area.

Design/methodology/approach

This review synthesises antecedents, consequences and mediators reported in consumer privacy literature and presents these factors in a conceptual framework to demonstrate the consumer privacy phenomenon.

Findings

Based on the synthesis of constructs reported in the existing literature, a conceptual framework is proposed highlighting antecedents, mediators and outcomes of experiential marketing efforts. Finally, this study deciphers overlooked areas of consumer privacy in the context of smartphone research and provides insightful directions to advance research in this domain in terms of theory development, context, characteristics and methodology.

Originality/value

This study significantly contributes to consumer behaviour literature, specifically consumer privacy literature.

Details

Journal of Consumer Marketing, vol. 41 no. 1
Type: Research Article
ISSN: 0736-3761

Keywords

Article
Publication date: 28 March 2022

Nidhi Raghav and Anoop Kumar Bhola

To make more smart health-care system, the health-care data should be shared in the secure manner, and it improves health-care service quality. This paper aims to implement a…

Abstract

Purpose

To make more smart health-care system, the health-care data should be shared in the secure manner, and it improves health-care service quality. This paper aims to implement a modern decentralized blockchain, safe and easy-to-use health-care technology application in the cloud.

Findings

On observing the graph, the convergence analysis of proposed Levy Flight-integrated moth flame optimization method at 80th iteration was 4.59%, 2.80%, 3.316%, 8.92% and 2.55% higher than the traditional models MFO, artificial bee colony (ABC), particle swarm optimization (PSO), moth search algorithm (MSA) and glow worm swarm optimization (GWSO), respectively, for Hungarian data set. Particularly, in best case scenario, the adopted method attains low cost value (5.672671) when compared to all other traditional models such as MFO (5.727314), ABC (5.711577), PSO (5.706499), MSA (5.764517) and GWSO (5.723353).

Originality/value

The proposed method achieved effective performance in terms of key sensitivity, sanitization effectiveness, restoration effectiveness, etc.

Details

Journal of Engineering, Design and Technology, vol. 22 no. 2
Type: Research Article
ISSN: 1726-0531

Keywords

Article
Publication date: 20 November 2023

Sandeep Kumar Singh and Mamata Jenamani

The purpose of this paper is to design a consortium-blockchain based framework for cross-organizational business process mining complying with privacy requirements.

Abstract

Purpose

The purpose of this paper is to design a consortium-blockchain based framework for cross-organizational business process mining complying with privacy requirements.

Design/methodology/approach

Business process modeling in a cross-organizational setting is complicated due to privacy concerns. The process mining in this situation occurs through trusted third parties (TTPs). It uses a special class of Petri-nets called workflow nets (WF-nets) to represent the formal specifications of event logs in a blockchain-enabled cross-organization.

Findings

Using a smart contract algorithm, the proposed framework discovers the organization-specific business process models (BPM) without a TTP. The discovered BPMs are formally represented using WF-nets with a message factor to support the authors’ claim. Finally, the applicability and suitability of the proposed framework is demonstrated using a case study of multimodal transportation.

Originality/value

The proposed framework complies with privacy requirements. It shows how to represent the formal specifications of event logs in a blockchain using a special class of Petri-nets called WF-nets. It also presents a smart contract algorithm to discover organization-specific business process models (BPM) without a TTP.

Details

Business Process Management Journal, vol. 30 no. 1
Type: Research Article
ISSN: 1463-7154

Keywords

Article
Publication date: 21 March 2024

Zhaobin Meng, Yueheng Lu and Hongyue Duan

The purpose of this paper is to study the following two issues regarding blockchain crowdsourcing. First, to design smart contracts with lower consumption to meet the needs of…

Abstract

Purpose

The purpose of this paper is to study the following two issues regarding blockchain crowdsourcing. First, to design smart contracts with lower consumption to meet the needs of blockchain crowdsourcing services and also need to design better interaction modes to further reduce the cost of blockchain crowdsourcing services. Second, to design an effective privacy protection mechanism to protect user privacy while still providing high-quality crowdsourcing services for location-sensitive multiskilled mobile space crowdsourcing scenarios and blockchain exposure issues.

Design/methodology/approach

This paper proposes a blockchain-based privacy-preserving crowdsourcing model for multiskill mobile spaces. The model in this paper uses the zero-knowledge proof method to make the requester believe that the user is within a certain location without the user providing specific location information, thereby protecting the user’s location information and other privacy. In addition, through off-chain calculation and on-chain verification methods, gas consumption is also optimized.

Findings

This study deployed the model on Ethereum for testing. This study found that the privacy protection is feasible and the gas optimization is obvious.

Originality/value

This study designed a mobile space crowdsourcing based on a zero-knowledge proof privacy protection mechanism and optimized gas consumption.

Details

International Journal of Web Information Systems, vol. 20 no. 3
Type: Research Article
ISSN: 1744-0084

Keywords

Open Access
Article
Publication date: 15 January 2024

Christine Prince, Nessrine Omrani and Francesco Schiavone

Research on online user privacy shows that empirical evidence on how privacy literacy relates to users' information privacy empowerment is missing. To fill this gap, this paper…

1277

Abstract

Purpose

Research on online user privacy shows that empirical evidence on how privacy literacy relates to users' information privacy empowerment is missing. To fill this gap, this paper investigated the respective influence of two primary dimensions of online privacy literacy – namely declarative and procedural knowledge – on online users' information privacy empowerment.

Design/methodology/approach

An empirical analysis is conducted using a dataset collected in Europe. This survey was conducted in 2019 among 27,524 representative respondents of the European population.

Findings

The main results show that users' procedural knowledge is positively linked to users' privacy empowerment. The relationship between users' declarative knowledge and users' privacy empowerment is partially supported. While greater awareness about firms and organizations practices in terms of data collections and further uses conditions was found to be significantly associated with increased users' privacy empowerment, unpredictably, results revealed that the awareness about the GDPR and user’s privacy empowerment are negatively associated. The empirical findings reveal also that greater online privacy literacy is associated with heightened users' information privacy empowerment.

Originality/value

While few advanced studies made systematic efforts to measure changes occurred on websites since the GDPR enforcement, it remains unclear, however, how individuals perceive, understand and apply the GDPR rights/guarantees and their likelihood to strengthen users' information privacy control. Therefore, this paper contributes empirically to understanding how online users' privacy literacy shaped by both users' declarative and procedural knowledge is likely to affect users' information privacy empowerment. The study empirically investigates the effectiveness of the GDPR in raising users' information privacy empowerment from user-based perspective. Results stress the importance of greater transparency of data tracking and processing decisions made by online businesses and services to strengthen users' control over information privacy. Study findings also put emphasis on the crucial need for more educational efforts to raise users' awareness about the GDPR rights/guarantees related to data protection. Empirical findings also show that users who are more likely to adopt self-protective approaches to reinforce personal data privacy are more likely to perceive greater control over personal data. A broad implication of this finding for practitioners and E-businesses stresses the need for empowering users with adequate privacy protection tools to ensure more confidential transactions.

Details

Information Technology & People, vol. 37 no. 8
Type: Research Article
ISSN: 0959-3845

Keywords

Article
Publication date: 15 July 2021

Nehemia Sugianto, Dian Tjondronegoro, Rosemary Stockdale and Elizabeth Irenne Yuwono

The paper proposes a privacy-preserving artificial intelligence-enabled video surveillance technology to monitor social distancing in public spaces.

Abstract

Purpose

The paper proposes a privacy-preserving artificial intelligence-enabled video surveillance technology to monitor social distancing in public spaces.

Design/methodology/approach

The paper proposes a new Responsible Artificial Intelligence Implementation Framework to guide the proposed solution's design and development. It defines responsible artificial intelligence criteria that the solution needs to meet and provides checklists to enforce the criteria throughout the process. To preserve data privacy, the proposed system incorporates a federated learning approach to allow computation performed on edge devices to limit sensitive and identifiable data movement and eliminate the dependency of cloud computing at a central server.

Findings

The proposed system is evaluated through a case study of monitoring social distancing at an airport. The results discuss how the system can fully address the case study's requirements in terms of its reliability, its usefulness when deployed to the airport's cameras, and its compliance with responsible artificial intelligence.

Originality/value

The paper makes three contributions. First, it proposes a real-time social distancing breach detection system on edge that extends from a combination of cutting-edge people detection and tracking algorithms to achieve robust performance. Second, it proposes a design approach to develop responsible artificial intelligence in video surveillance contexts. Third, it presents results and discussion from a comprehensive evaluation in the context of a case study at an airport to demonstrate the proposed system's robust performance and practical usefulness.

Details

Information Technology & People, vol. 37 no. 2
Type: Research Article
ISSN: 0959-3845

Keywords

Article
Publication date: 25 July 2023

Smith Oduro-Marfo

The proliferation of surveillance-enhancing laws, policies and technologies across African countries deepens the risk of privacy rights breaches, as well as the risks of adverse…

Abstract

Purpose

The proliferation of surveillance-enhancing laws, policies and technologies across African countries deepens the risk of privacy rights breaches, as well as the risks of adverse profiling and social sorting. There is a heightened need for dedicated advocacy and activism to consistently demand accountability and transparency from African states, governments and their allies regarding surveillance. The purpose of this paper is to understand the issue frames that accompany anti-surveillance and privacy advocacy in Ghana and the related implications.

Design/methodology/approach

Using a qualitative and interpretivist approach, the author focuses on three different surveillance-oriented incidents/programs in Ghana and analyzes the frames underpinning the related advocacy and narratives of various non-state actors.

Findings

Privacy and anti-surveillance advocacy in Ghana tends to be less framed in the context of privacy rights and is more driven by concerns about corruption and value for money. Such pecuniary emphasis is rational per issue salience calculations as it elevates principles of economic probity, transparency and accountability and pursues a high public shock value and resonance.

Practical implications

Economics-centered critiques of surveillance could be counterproductive as they create a low bar for surveillance promoters and sustains a culture of permissible statist intrusions into citizens’ lives once economic virtues are satisfied.

Originality/value

While anti-surveillance and privacy advocacy is budding across African countries, little is known about its nature, frames and modus compared to such advocacy in European and North American settings. To the best of the author’s knowledge, this is likely the first paper or one of the first dedicated fully to anti-surveillance and advocacy in Africa.

Details

Journal of Information, Communication and Ethics in Society, vol. 21 no. 4
Type: Research Article
ISSN: 1477-996X

Keywords

Open Access
Article
Publication date: 19 July 2023

Magnus Söderlund

Service robots are expected to become increasingly common, but the ways in which they can move around in an environment with humans, collect and store data about humans and share…

1204

Abstract

Purpose

Service robots are expected to become increasingly common, but the ways in which they can move around in an environment with humans, collect and store data about humans and share such data produce a potential for privacy violations. In human-to-human contexts, such violations are transgression of norms to which humans typically react negatively. This study examines if similar reactions occur when the transgressor is a robot. The main dependent variable was the overall evaluation of the robot.

Design/methodology/approach

Service robot privacy violations were manipulated in a between-subjects experiment in which a human user interacted with an embodied humanoid robot in an office environment.

Findings

The results show that the robot's violations of human privacy attenuated the overall evaluation of the robot and that this effect was sequentially mediated by perceived robot morality and perceived robot humanness. Given that a similar reaction pattern would be expected when humans violate other humans' privacy, the present study offers evidence in support of the notion that humanlike non-humans can elicit responses similar to those elicited by real humans.

Practical implications

The results imply that designers of service robots and managers in firms using such robots for providing service to employees should be concerned with restricting the potential for robots' privacy violation activities if the goal is to increase the acceptance of service robots in the habitat of humans.

Originality/value

To date, few empirical studies have examined reactions to service robots that violate privacy norms.

Details

Journal of Service Theory and Practice, vol. 33 no. 7
Type: Research Article
ISSN: 2055-6225

Keywords

Article
Publication date: 2 January 2023

Deepak Choudhary

As the number of devices that connect to the Internet of Things (IoT) has grown, privacy and security issues have come up. Because IoT devices collect so much sensitive…

Abstract

Purpose

As the number of devices that connect to the Internet of Things (IoT) has grown, privacy and security issues have come up. Because IoT devices collect so much sensitive information, like user names, locations, phone numbers and even how they usually use energy, it is very important to protect users' privacy and security. IoT technology will be hard to use on the client side because IoT-enabled devices do not have clear privacy and security controls.

Design/methodology/approach

IoT technology would be harder to use on the client side if the IoT did not offer enough well-defined ways to protect users’ privacy and security. The goal of this research is to protect people's privacy in the IoT by using the oppositional artificial flora optimization (EGPKC-OAFA) algorithm to generate the best keys for the ElGamal public key cryptosystem (EGPKC). The EGPKC-OAFA approach puts the most weight on the IEEE 802.15.4 standard for MAC, which is the most important part of the standard. The security field is part of the MAC header of this standard. In addition, the MAC header includes EGPKC, which makes it possible to make authentication keys as quickly as possible.

Findings

With the proliferation of IoT devices, privacy and security have become major concerns in the academic world. Security and privacy are of the utmost importance due to the large amount of personally identifiable information acquired by IoT devices, such as name, location, phone numbers and energy use. Client-side deployment of IoT technologies will be hampered by the absence of well-defined privacy and security solutions afforded by the IoT. The purpose of this research is to present the EGPKC with optimum key generation using the EGPKC-OAFA algorithm for the purpose of protecting individual privacy within the context of the IoT. The EGPKC-OAFA approach is concerned with the MAC standard defined by the IEEE 802.15.4 standard, which includes the security field in its MAC header. Also, the MAC header incorporates EGPKC, which enables the fastest possible authentication key generation. In addition, the best methodology award goes to the OAFA strategy, which successfully implements the optimum EGPKC selection strategy by combining opposition-based (OBL) and standard AFA ideas. The EGPKC-OAFA method has been proved to effectively analyze performance in a number of simulations, with the results of various functions being identified.

Originality/value

In light of the growing prevalence of the IoT, an increasing number of people are becoming anxious about the protection and confidentiality of the personal data that they save online. This is especially true in light of the fact that more and more things are becoming connected to the internet. The IoT is capable of gathering personally identifiable information such as names, addresses and phone numbers, as well as the quantity of energy that is used. It will be challenging for customers to adopt IoT technology because of worries about the security and privacy of the data generated by users. In this work, the EGPKC is paired with adversarial artificial flora, which leads in an increase to the privacy security provided by EGPKC for the IoT (EGPKC-OAFA). The MAC security field that is part of the IEEE 802.15.4 standard is one of the areas that the EGPKC-OAFA protocol places a high focus on. The Authentication Key Generation Protocol Key Agreement, also known as EGPKCA, is used in MAC headers. The abbreviation for this protocol is EGPKCA. The OAFA technique, also known as the combination of OBL and AFA, is the most successful method for selecting EGPKCs. This method is recognized by its acronym, OAFA. It has been shown via a variety of simulations that the EGPKC-OAFA technique is a very useful instrument for carrying out performance analysis.

Details

International Journal of Pervasive Computing and Communications, vol. 19 no. 5
Type: Research Article
ISSN: 1742-7371

Keywords

Access

Year

Last 6 months (111)

Content type

Article (111)
1 – 10 of 111